#VU72080 Cross-site scripting in IBM Aspera Faspex for Linux and IBM Aspera Faspex for Windows


Published: 2023-02-09

Vulnerability identifier: #VU72080

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22868

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
IBM Aspera Faspex for Linux
Web applications / Other software
IBM Aspera Faspex for Windows
Web applications / Other software

Vendor: IBM Corporation

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the Web UI. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

IBM Aspera Faspex for Linux: 4.4.1 - 4.4.1 PL12


External links
http://www.ibm.com/support/pages/node/6952319


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability